RSS   Vulnerabilities for 'Merlin@home firmware'   RSS

2017-02-13
 
CVE-2017-5149

CWE-476
 

 
An issue was discovered in St. Jude Medical Merlin@home, versions prior to Version 8.2.2 (RF models: EX1150; Inductive models: EX1100; and Inductive models: EX1100 with MerlinOnDemand capability). The identities of the endpoints for the communication channel between the transmitter and St. Jude Medical's web site, Merlin.net, are not verified. This may allow a man-in-the-middle attacker to access or influence communications between the identified endpoints.

 


Copyright 2024, cxsecurity.com

 

Back to Top